PoS malware infected systems at 71 locations operated by US store chain Rutter’s

Pierluigi Paganini February 14, 2020

US store chain Rutter disclosed a security breach, 71 locations were infected with a point-of-sale (POS) malware used to steal customers’ credit card information.

The Rutter’s, a U.S. convenience store, fast food restaurant, and gas station chain owner, has disclosed a security breach.

The company confirmed that attackers gained access to its stores’ network system and infected payment systems at 71 locations with a point-of-sale (POS) malware.

The US store chain Rutter’s operates more than 75 locations throughout Pennsylvania, Maryland, and West Virginia.

According to a Notice of Payment Card Incident published by the company, attackers have stolen some payment card data from cards used on point-of-sale (POS) devices from convenience stores and fuel pumps. Threat actors planted PoS malware into the payment processing systems that was specifically designed to steal card data.

Rutter’s started the investigation after it has received a report from a third party claiming there may have been unauthorized access to data from payment cards that were used at some Rutter’s locations.  The company hired a cybersecurity firms to assist it into the investigation and notified law enforcement.

“On January 14, 2020, the investigation identified evidence indicating that an unauthorized actor may have accessed payment card data from cards used on point-of-sale (POS) devices at some fuel pumps and inside some of our convenience stores through malware installed on the payment processing systems.” reads the notice issued by the company. “The malware searched for track data (which sometimes has the cardholder name in addition to card number, expiration date, and internal verification code) read from a payment card as it was being routed through the payment processing systems.”

The malware was present with different timeframes for each location, “the general timeframe beginning October 1, 2018 through May 29, 2019.”

Rutter’s

The hackers were able to steal card numbers, expiration dates, and internal verification codes from credit cards used for the payments by the customers, in some cases, the PoS malware was also able to capture the cardholder names.

“However, chip-enabled (EMV) POS terminals are used inside our convenience stores. EMV cards generate a unique code that is validated for each transaction, and the code cannot be reused.” continues the notices.

“As a result, for EMV cards inserted into the chip-reader on the EMV POS devices in our convenience stores, only card number and expiration date (and not the cardholder name or internal verification code) were involved.”

Rutter’s pointed out that the PoS malware involved in the attack didn’t copy payment data from all of the cards used at the affected locations.

Payment systems at Rutter’s car washes, ATM’s, and lottery machines in Rutter’s stores were not infected with the malware.

The company confirmed that the PoC malware has been removed from infected systems, it also announced the implementation of enhanced security measures to prevent similar incidents in the future.

Experts suggest users reviewing their payment card statements for any unauthorized activity. Customers should immediately report any unauthorized charges to their card issuer.

Rutter’s customers should also file a complaint with the Federal Trade Commission and a police report in case of fraud or identity theft.

Rutter’s also set up a dedicated call center at 888-271-9728 for additional questions.

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – Rutter’s, PoS malware)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment